[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-10862Date: (C)2018-07-30   (M)2023-12-22


WildFly Core before version 6.0.0.Alpha3 does not properly validate file paths in .war archives, allowing for the extraction of crafted .war archives to overwrite arbitrary files. This is an instance of the 'Zip Slip' vulnerability.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.9
Exploit Score: 1.8Exploit Score: 6.8
Impact Score: 3.6Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: NONE 
  
Reference:
RHSA-2018:2276
RHSA-2018:2277
RHSA-2018:2279
RHSA-2018:2423
RHSA-2018:2424
RHSA-2018:2425
RHSA-2018:2428
RHSA-2018:2643
RHSA-2019:0877
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862
https://snyk.io/research/zip-slip-vulnerability

CPE    1
cpe:/o:redhat:enterprise_linux:7.0
CWE    1
CWE-22

© SecPod Technologies